exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Security Advisory 20120328-ike

Cisco Security Advisory 20120328-ike
Posted Mar 29, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The Cisco IOS Software Internet Key Exchange (IKE) feature contains a denial of service (DoS) vulnerability. Cisco has released free software updates that address this vulnerability.

tags | advisory, denial of service
systems | cisco
advisories | CVE-2012-0381
SHA-256 | fa3fff97691020951e5f7756ce74f71c8b311fbe51096d2d5765371fb8a6d8ed

Cisco Security Advisory 20120328-ike

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Cisco IOS Internet Key Exchange Vulnerability

Advisory ID: cisco-sa-20120328-ike

Revision 1.0

For Public Release 2012 March 28 16:00 UTC (GMT)

+--------------------------------------------------------------------

Summary
=======

The Cisco IOS Software Internet Key Exchange (IKE) feature contains a
denial of service (DoS) vulnerability.

Cisco has released free software updates that address this
vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-ike


Note: The March 28, 2012, Cisco IOS Software Security Advisory
bundled publication includes nine Cisco Security Advisories. Each
advisory lists the Cisco IOS Software releases that correct the
vulnerability or vulnerabilities detailed in the advisory as well as
the Cisco IOS Software releases that correct all vulnerabilities in
the March 2012 bundled publication.

Individual publication links are in "Cisco Event Response:
Semi-Annual Cisco IOS Software Security Advisory Bundled Publication"
at the following link:

http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar12.html


Affected Products
=================

Vulnerable Products
+------------------

Cisco devices that are running Cisco IOS Software are vulnerable when
they are configured to use IKE version 1 (IKEv1).

A number of features use IKEv1, including different Virtual Private
Networks (VPN) such as:

* LAN-to-LAN VPN
* Remote access VPN (excluding SSLVPN)
* Dynamic Multipoint VPN (DMVPN)
* Group Domain of Interpretation (GDOI)

There are two methods to determine if a device is configured for IKE:

* Determine if IKE ports are open on a running device
* Determine if IKE features are included in the device
configuration

Determine if IKE Ports are Open on a Running Device
+--------------------------------------------------

The preferred method to determine if a device has been configured for
IKE is to issue the "show ip sockets" or "show udp" exec command. If the
device has UDP port 500, UDP port 4500, UDP port 848, or UDP port 4848
open, it is processing IKE packets.

In the following example, the device is processing IKE packets in UDP
port 500 and UDP port 4500, using either IPv4 or IPv6:

router# show udp
Proto Remote Port Local Port In Out Stat TTY OutputIF
17 --listen-- 192.168.130.21 500 0 0 1001011 0
17(v6) --listen-- UNKNOWN 500 0 0 1020011 0
17 --listen-- 192.168.130.21 4500 0 0 1001011 0
17(v6) --listen-- UNKNOWN 4500 0 0 1020011 0
!--- Output truncated
router#

Determine if IKE Features are included in the Device Configuration
+-----------------------------------------------------------------

To determine if a Cisco IOS device configuration is vulnerable,
the administrator needs to establish whether there is at least one
configured feature that uses IKE. This can be achieved by using the
"show run | include crypto map|tunnel protection ipsec|crypto gdoi"
enable mode command. If the output of this command contains either
crypto map, tunnel protection ipsec, or, crypto gdoi then the device
contains an IKE configuration. The following example shows a device that
has been configured for IKE:

router# show run | include crypto map|tunnel protection ipsec|crypto gdoi
crypto map CM 100 ipsec-isakmp
crypto map CM
router#


Determine the Cisco IOS Software Release
+---------------------------------------

To determine the Cisco IOS Software release that is running on a Cisco
product, administrators can log in to the device and issue the "show
version" command to display the system banner. The system banner
confirms that the device is running Cisco IOS Software by displaying
text similar to "Cisco Internetwork Operating System Software" or "Cisco
IOS Software." The image name displays in parentheses, followed by
"Version" and the Cisco IOS Software release name. Other Cisco devices
do not have the "show version" command or may provide different output.

The following example identifies a Cisco product that is running
Cisco IOS Software Release 15.0(1)M1 with an installed image name of
C3900-UNIVERSALK9-M:

Router> show version
Cisco IOS Software, C3900 Software (C3900-UNIVERSALK9-M), Version 15.0(1)M1, RELEASE SOFTWARE (fc1)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2009 by Cisco Systems, Inc.
Compiled Wed 02-Dec-09 17:17 by prod_rel_team

!--- output truncated

Additional information about Cisco IOS Software release naming
conventions is available in "White Paper: Cisco IOS and NX-OS
Software Reference Guide" at:

http://www.cisco.com/web/about/security/intelligence/ios-ref.html

Products Confirmed Not Vulnerable
+--------------------------------

Cisco ASA 5500 Series Adaptive Security Appliance is not affected by
this vulnerability.

No other Cisco products are currently known to be affected by this
vulnerability.

Details
=======

The IKE protocol is used in the Internet Protocol Security (IPsec)
protocol suite to negotiate cryptographic attributes that will be
used to encrypt or authenticate the communication session. These
attributes include cryptographic algorithm, mode, and shared keys.
The end result of IKE is a shared session secret that will be used to
derive cryptographic keys.

Cisco IOS Software supports IKE for IPv4 and IPv6 communications.
IKE communication can use any of the following UDP ports:

* UDP port 500
* UDP port 4500, NAT Traversal (NAT-T)
* UDP port 848, Group Domain of Interpretation (GDOI)
* UDP port 4848, GDOI NAT-T

The IKEv1 feature of Cisco IOS Software contains a vulnerability that
could allow an unauthenticated, remote attacker to cause a reload of
an affected device.

An attacker could exploit this vulnerability using either IPv4 or
IPv6 on any of the listed UDP ports. Spoofing of packets that could
exploit this vulnerability is limited because the attacker needs to
either receive or have access to the initial response from the
vulnerable device.

This vulnerability is documented in Cisco bug ID CSCts38429 and has been
assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2012-0381.

Vulnerability Scoring Details
=============================

Cisco has scored the vulnerabilities in this advisory based on the
Common Vulnerability Scoring System (CVSS). The CVSS scoring in this
security advisory is in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps organizations determine the urgency and priority
of a response.

Cisco has provided a base and temporal score. Customers can also
compute environmental scores that help determine the impact of the
vulnerability in their own networks.

Cisco has provided additional information regarding CVSS at the
following link:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to compute the
environmental impact for individual networks at the following link:

http://intellishield.cisco.com/security/alertmanager/cvss


* CSCts38429 ("Cisco IOS Software IKE DoS vulnerability")

CVSS Base Score - 7.8
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete

CVSS Temporal Score - 6.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed


Impact
======

Successful exploitation of the vulnerability may cause the vulnerable
device to reload.


Software Versions and Fixes
===========================

Cisco IOS Software
+-----------------

Each row of the following Cisco IOS Software table corresponds to a
Cisco IOS Software train. If a particular train is vulnerable, the
earliest releases that contain the fix are listed in the First Fixed
Release column. The First Fixed Release for All Advisories in the
March 2012 Bundled Publication column lists the earliest possible
releases that correct all the published vulnerabilities in the Cisco
IOS Software Security Advisory bundled publication. Cisco recommends
upgrading to the latest available release, where possible.

The Cisco IOS Software Checker allows customers to search for Cisco
Security Advisories that address specific Cisco IOS Software
releases. This tool is available on the Cisco Security Intelligence
Operations (SIO) portal at:

http://tools.cisco.com/security/center/selectIOSVersion.x


+-------------------------------------------------------------------+
| Major | Availability of Repaired Releases |
| Release | |
|----------+--------------------------------------------------------|
| | |First Fixed Release for All|
| Affected | | Advisories in the March |
|12.0-Based| First Fixed Release | 2012 Cisco IOS Software |
| Releases | | Security Advisory Bundled |
| | | Publication |
|-------------------------------------------------------------------|
| There are no affected 12.0 based releases |
|-------------------------------------------------------------------|
| | |First Fixed Release for All|
| Affected | | Advisories in the March |
|12.2-Based| First Fixed Release | 2012 Cisco IOS Software |
| Releases | | Security Advisory Bundled |
| | | Publication |
|----------+----------------------------+---------------------------|
|12.2 |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
| |Vulnerable; First fixed in | |
| |Release 15.0M |Vulnerable; First fixed in |
|12.2B |Releases up to and including|Release 15.0M |
| |12.2(2)B7 are not | |
| |vulnerable. | |
|----------+----------------------------+---------------------------|
| |Vulnerable; First fixed in | |
| |Release 15.0M |Vulnerable; First fixed in |
|12.2BC |Releases up to and including|Release 15.0M |
| |12.2(4)BC1b are not | |
| |vulnerable. | |
|----------+----------------------------+---------------------------|
|12.2BW |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
| |Vulnerable; First fixed in | |
| |Release 12.2SRE |Vulnerable; First fixed in |
|12.2BX |Releases up to and including|Release 12.2SB |
| |12.2(2)BX1 are not | |
| |vulnerable. | |
|----------+----------------------------+---------------------------|
| |Vulnerable; First fixed in | |
| |Release 15.0M |Vulnerable; First fixed in |
|12.2BY |Releases up to and including|Release 15.0M |
| |12.2(2)BY3 are not | |
| |vulnerable. | |
|----------+----------------------------+---------------------------|
| |Vulnerable; First fixed in | |
| |Release 15.0M |Vulnerable; First fixed in |
|12.2BZ |Releases up to and including|Release 15.0M |
| |12.2(4)BZ2 are not | |
| |vulnerable. | |
|----------+----------------------------+---------------------------|
|12.2CX |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.2CY |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.2CZ |Vulnerable; migrate to any |Vulnerable; First fixed in |
| |release in 12.0S |Release 12.0S |
|----------+----------------------------+---------------------------|
|12.2DA |Not vulnerable |Vulnerable; First fixed in |
| | |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.2DD |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.2DX |Not vulnerable |Vulnerable; First fixed in |
| | |Release 15.0M |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.2EU |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.2EW |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.2EWA |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
|12.2EX |Not vulnerable |Vulnerable; First fixed in |
| | |Release 15.0SE |
|----------+----------------------------+---------------------------|
|12.2EY |Not vulnerable |12.2(52)EY4 |
|----------+----------------------------+---------------------------|
|12.2EZ |Not vulnerable |Vulnerable; First fixed in |
| | |Release 15.0SE |
|----------+----------------------------+---------------------------|
|12.2FX |Not vulnerable |Vulnerable; First fixed in |
| | |Release 15.0SE |
|----------+----------------------------+---------------------------|
|12.2FY |Not vulnerable |Vulnerable; First fixed in |
| | |Release 15.0SE |
|----------+----------------------------+---------------------------|
|12.2FZ |Not vulnerable |Vulnerable; First fixed in |
| | |Release 15.0SE |
|----------+----------------------------+---------------------------|
|12.2IRA |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.2SRD |Release 12.2SRE |
|----------+----------------------------+---------------------------|
|12.2IRB |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.2SRD |Release 12.2SRE |
|----------+----------------------------+---------------------------|
|12.2IRC |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.2SRD |Release 12.2SRE |
|----------+----------------------------+---------------------------|
|12.2IRD |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.2SRD |Release 12.2SRE |
|----------+----------------------------+---------------------------|
|12.2IRE |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.2SRD |Release 12.2SRE |
|----------+----------------------------+---------------------------|
|12.2IRF |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.2SRD |Release 12.2SRE |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2IRG |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2IRH |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2IXA |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2IXB |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2IXC |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2IXD |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2IXE |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2IXF |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2IXG |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2IXH |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
|12.2JA |Not vulnerable |Not vulnerable |
|----------+----------------------------+---------------------------|
|12.2JK |Not vulnerable |Not vulnerable |
|----------+----------------------------+---------------------------|
|12.2MB |Not vulnerable |Vulnerable; First fixed in |
| | |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.2MC |Not vulnerable |Vulnerable; First fixed in |
| | |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.2MRA |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.2SRD |Release 12.2SRE |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2MRB |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Note: Releases prior to 12.2|Releases prior to 12.2(30)S|
| |(25)S1 are vulnerable; |are vulnerable; Releases |
|12.2S |Releases 12.2(25)S1 and |12.2(30)S and later are not|
| |later are not vulnerable. |vulnerable. First fixed in |
| | |Release 12.0S |
|----------+----------------------------+---------------------------|
| |Only releases 12.2(33)SB1 | |
|12.2SB |through 12.2(33)SB4 are |12.2(33)SB12 |
| |vulnerable. | |
|----------+----------------------------+---------------------------|
|12.2SBC |Not vulnerable |Vulnerable; First fixed in |
| | |Release 12.2SRE |
|----------+----------------------------+---------------------------|
|12.2SCA |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.2SCE |Release 12.2SCE |
|----------+----------------------------+---------------------------|
|12.2SCB |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.2SCE |Release 12.2SCE |
|----------+----------------------------+---------------------------|
|12.2SCC |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.2SCE |Release 12.2SCE |
|----------+----------------------------+---------------------------|
|12.2SCD |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.2SCE |Release 12.2SCE |
|----------+----------------------------+---------------------------|
|12.2SCE |12.2(33)SCE6 |12.2(33)SCE6 |
|----------+----------------------------+---------------------------|
|12.2SCF |12.2(33)SCF2 |12.2(33)SCF2 |
|----------+----------------------------+---------------------------|
|12.2SE |Not vulnerable* | |
| | |12.2(55)SE5 * |
|----------+----------------------------+---------------------------|
|12.2SEA |Not vulnerable |Vulnerable; First fixed in |
| | |Release 15.0SE |
|----------+----------------------------+---------------------------|
|12.2SEB |Not vulnerable |Vulnerable; First fixed in |
| | |Release 15.0SE |
|----------+----------------------------+---------------------------|
|12.2SEC |Not vulnerable |Vulnerable; First fixed in |
| | |Release 15.0SE |
|----------+----------------------------+---------------------------|
|12.2SED |Not vulnerable |Vulnerable; First fixed in |
| | |Release 15.0SE |
|----------+----------------------------+---------------------------|
|12.2SEE |Not vulnerable |Vulnerable; First fixed in |
| | |Release 15.0SE |
|----------+----------------------------+---------------------------|
|12.2SEF |Not vulnerable |Vulnerable; First fixed in |
| | |Release 15.0SE |
|----------+----------------------------+---------------------------|
|12.2SEG |Not vulnerable |Vulnerable; First fixed in |
| | |Release 15.0SE |
|----------+----------------------------+---------------------------|
|12.2SG |Not vulnerable |12.2(53)SG7; Available on |
| | |07-MAY-12 |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.2SGA |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
|12.2SL |Not vulnerable |Not vulnerable |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.2SM |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.2SO |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.2SQ |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
|12.2SRA |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.2SRD |Release 12.2SRE |
|----------+----------------------------+---------------------------|
|12.2SRB |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.2SRD |Release 12.2SRE |
|----------+----------------------------+---------------------------|
|12.2SRC |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.2SRD |Release 12.2SRE |
|----------+----------------------------+---------------------------|
|12.2SRD |12.2(33)SRD8 |Vulnerable; First fixed in |
| | |Release 12.2SRE |
|----------+----------------------------+---------------------------|
|12.2SRE |12.2(33)SRE6 |12.2(33)SRE6 |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.2STE |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
|12.2SU |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
| | |Releases up to and |
|12.2SV |Not vulnerable |including 12.2(18)SV2 are |
| | |not vulnerable. |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.2SVA |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.2SVC |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.2SVD |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.2SVE |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Releases up to and including| |
| |12.2(21)SW1 are not | |
|12.2SW |vulnerable. |Vulnerable; First fixed in |
| |Releases 12.2(25)SW10 and |Release 12.4T |
| |later are not vulnerable. | |
| |First fixed in Release 12.4T| |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2SX |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2SXA |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2SXB |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2SXD |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2SXE |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2SXF |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2SXH |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
|12.2SXI |12.2(33)SXI9 |12.2(33)SXI9 |
|----------+----------------------------+---------------------------|
|12.2SXJ |12.2(33)SXJ2 |12.2(33)SXJ2 |
|----------+----------------------------+---------------------------|
|12.2SY |12.2(50)SY2; Available on |12.2(50)SY2; Available on |
| |11-JUN-12 |11-JUN-12 |
|----------+----------------------------+---------------------------|
|12.2SZ |Not vulnerable |Vulnerable; First fixed in |
| | |Release 12.0S |
|----------+----------------------------+---------------------------|
|12.2T |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2TPC |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
|12.2XA |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.2XB |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.2XC |Not vulnerable |Vulnerable; First fixed in |
| | |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.2XD |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.2XE |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.2XF |Not vulnerable |Vulnerable; First fixed in |
| | |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.2XG |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.2XH |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.2XI |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.2XJ |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.2XK |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.2XL |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.2XM |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.2XNA |Please see Cisco IOS-XE |Please see Cisco IOS-XE |
| |Software Availability |Software Availability |
|----------+----------------------------+---------------------------|
|12.2XNB |Please see Cisco IOS-XE |Please see Cisco IOS-XE |
| |Software Availability |Software Availability |
|----------+----------------------------+---------------------------|
|12.2XNC |Please see Cisco IOS-XE |Please see Cisco IOS-XE |
| |Software Availability |Software Availability |
|----------+----------------------------+---------------------------|
|12.2XND |Please see Cisco IOS-XE |Please see Cisco IOS-XE |
| |Software Availability |Software Availability |
|----------+----------------------------+---------------------------|
|12.2XNE |Please see Cisco IOS-XE |Please see Cisco IOS-XE |
| |Software Availability |Software Availability |
|----------+----------------------------+---------------------------|
|12.2XNF |Please see Cisco IOS-XE |Please see Cisco IOS-XE |
| |Software Availability |Software Availability |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.2XO |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
|12.2XQ |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
| | |Releases prior to 12.2(15) |
| | |XR are vulnerable; Releases|
|12.2XR |Not vulnerable |12.2(15)XR and later are |
| | |not vulnerable. First fixed|
| | |in Release 15.0M |
|----------+----------------------------+---------------------------|
|12.2XS |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.2XT |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.2XU |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.2XV |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.2XW |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.2YA |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2YC |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2YD |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2YE |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.2YK |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2YO |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| | |Vulnerable; First fixed in |
| | |Release 15.0M |
|12.2YP |Not vulnerable |Releases up to and |
| | |including 12.2(8)YP are not|
| | |vulnerable. |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.2YT |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2YW |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2YX |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2YY |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2YZ |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2ZA |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| |Releases up to and including|support organization per |
|12.2ZB |12.2(8)ZB are not |the instructions in |
| |vulnerable. |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.2ZC |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2ZD |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
|12.2ZE |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.2ZH |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2ZJ |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.2ZP |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2ZU |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
|12.2ZX |Not vulnerable |Vulnerable; First fixed in |
| | |Release 12.2SRE |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2ZY |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.2ZYA |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| | |First Fixed Release for All|
| Affected | | Advisories in the March |
|12.3-Based| First Fixed Release | 2012 Cisco IOS Software |
| Releases | | Security Advisory Bundled |
| | | Publication |
|----------+----------------------------+---------------------------|
|12.3 |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.3B |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.3BC |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.2SCE |Release 12.2SCE |
|----------+----------------------------+---------------------------|
|12.3BW |Not vulnerable |Vulnerable; First fixed in |
| | |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.3JA |Not vulnerable |Vulnerable; First fixed in |
| | |Release 12.4JA |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.3JEA |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.3JEB |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.3JEC |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.3JED |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Releases up to and including| |
| |12.3(2)JK3 are not | |
|12.3JK |vulnerable. |Vulnerable; First fixed in |
| |Releases 12.3(8)JK1 and |Release 15.0M |
| |later are not vulnerable. | |
| |First fixed in Release 15.0M| |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.3JL |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
|12.3JX |Not vulnerable |Not vulnerable |
|----------+----------------------------+---------------------------|
|12.3T |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.3TPC |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
|12.3VA |Not vulnerable |Not vulnerable |
|----------+----------------------------+---------------------------|
|12.3XA |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.3XB |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
|12.3XC |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.3XD |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.3XE |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.3XF |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
|12.3XG |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.3XI |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.2SRE |Release 12.2SRE |
|----------+----------------------------+---------------------------|
|12.3XJ |Vulnerable; migrate to any |Vulnerable; First fixed in |
| |release in 12.4XN |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.3XK |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.3XL |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.4T |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.3XQ |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.3XR |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
| |Vulnerable; First fixed in | |
| |Release 12.4T |Vulnerable; First fixed in |
|12.3XU |Releases up to and including|Release 12.4T |
| |12.3(8)XU1 are not | |
| |vulnerable. | |
|----------+----------------------------+---------------------------|
|12.3XW |Vulnerable; migrate to any |Vulnerable; First fixed in |
| |release in 12.4XN |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.3XX |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.3XY |Not vulnerable |Vulnerable; First fixed in |
| | |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.3XZ |Not vulnerable |Vulnerable; First fixed in |
| | |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.3YD |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.4T |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.3YF |Vulnerable; migrate to any |Vulnerable; First fixed in |
| |release in 12.4XN |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.3YG |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.4T |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.3YI |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.4T |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.3YJ |Not vulnerable |Vulnerable; First fixed in |
| | |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.3YK |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.4T |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.3YM |Not vulnerable |Vulnerable; First fixed in |
| | |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.3YQ |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.4T |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.3YS |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.4T |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.3YT |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.4T |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.3YU |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.4T |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.3YX |Vulnerable; migrate to any |Vulnerable; First fixed in |
| |release in 12.4XN |Release 15.0M |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.3YZ |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
|12.3ZA |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.4T |Release 15.0M |
|----------+----------------------------+---------------------------|
| | |First Fixed Release for All|
| Affected | | Advisories in the March |
|12.4-Based| First Fixed Release | 2012 Cisco IOS Software |
| Releases | | Security Advisory Bundled |
| | | Publication |
|----------+----------------------------+---------------------------|
|12.4 |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.0M |Release 15.0M |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.4GC |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
|12.4JA |Not vulnerable |12.4(23c)JA4 |
| | |12.4(25e)JA |
|----------+----------------------------+---------------------------|
|12.4JAX |Not vulnerable |Vulnerable; First fixed in |
| | |Release 12.4JA |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.4JDA |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.4JDC |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.4JDD |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.4JDE |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.4JHA |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.4JHB |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.4JHC |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.4JK |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.4JL |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
|12.4JX |Not vulnerable |Vulnerable; First fixed in |
| | |Release 12.4JA |
|----------+----------------------------+---------------------------|
|12.4JY |Not vulnerable |Vulnerable; First fixed in |
| | |Release 12.4JA |
|----------+----------------------------+---------------------------|
|12.4JZ |Not vulnerable |Vulnerable; First fixed in |
| | |Release 12.4JA |
|----------+----------------------------+---------------------------|
|12.4MD |12.4(22)MD3; Available on |12.4(22)MD3; Available on |
| |30-MAR-12 |30-MAR-12 |
|----------+----------------------------+---------------------------|
|12.4MDA |12.4(24)MDA11 |12.4(24)MDA11 |
|----------+----------------------------+---------------------------|
|12.4MDB |12.4(24)MDB5a |12.4(24)MDB5a |
|----------+----------------------------+---------------------------|
|12.4MDC |Not vulnerable |Not vulnerable |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| |Releases up to and including|support organization per |
|12.4MR |12.4(9)MR are not |the instructions in |
| |vulnerable. |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.4MRA |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
|12.4MRB |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.4T |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.4SW |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.4T |Release 15.0M |
|----------+----------------------------+---------------------------|
| |12.4(15)T17 |12.4(15)T17 |
|12.4T |12.4(24)T7 |12.4(24)T7 |
| | | |
|----------+----------------------------+---------------------------|
|12.4XA |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.4T |Release 15.0M |
|----------+----------------------------+---------------------------|
| |Releases prior to 12.4(2) | |
| |XB12 are vulnerable; |Vulnerable; First fixed in |
|12.4XB |Releases 12.4(2)XB12 and |Release 12.4T |
| |later are not vulnerable. | |
| |First fixed in Release 12.4T| |
|----------+----------------------------+---------------------------|
|12.4XC |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.4T |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.4XD |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.4T |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.4XE |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.4T |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.4XF |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.4T |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.4XG |Not vulnerable |Vulnerable; First fixed in |
| | |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.4XJ |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.4T |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.4XK |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.4T |Release 15.0M |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.4XL |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
|12.4XM |Not vulnerable |Vulnerable; First fixed in |
| | |Release 15.0M |
|----------+----------------------------+---------------------------|
| | |Vulnerable; contact your |
| | |support organization per |
|12.4XN |Not vulnerable |the instructions in |
| | |Obtaining Fixed Software |
| | |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.4XP |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
|12.4XQ |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.4T |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.4XR |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.4T |Release 12.4T |
|----------+----------------------------+---------------------------|
|12.4XT |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.4T |Release 15.0M |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.4XV |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
|12.4XW |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.4T |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.4XY |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.4T |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.4XZ |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.4T |Release 15.0M |
|----------+----------------------------+---------------------------|
|12.4YA |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 12.4T |Release 15.0M |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.4YB |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|12.4YD |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
|12.4YE |12.4(24)YE3d |12.4(24)YE3d |
|----------+----------------------------+---------------------------|
|12.4YG |12.4(24)YG4 |12.4(24)YG4 |
|----------+----------------------------+---------------------------|
| | |First Fixed Release for All|
| Affected | | Advisories in the March |
|15.0-Based| First Fixed Release | 2012 Cisco IOS Software |
| Releases | | Security Advisory Bundled |
| | | Publication |
|----------+----------------------------+---------------------------|
|15.0M |15.0(1)M8 |15.0(1)M8 |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|15.0MR |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|15.0MRA |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |15.0(1)S5 |15.0(1)S5 |
|15.0S |Cisco IOS XE devices: Please|Cisco IOS XE devices: |
| |see Cisco IOS XE Software |Please see Cisco IOS XE |
| |Availability |Software Availability |
|----------+----------------------------+---------------------------|
|15.0SA |Not vulnerable |Not vulnerable |
|----------+----------------------------+---------------------------|
|15.0SE |Not vulnerable |15.0(1)SE1 |
|----------+----------------------------+---------------------------|
| |Not vulnerable |15.0(2)SG2 |
|15.0SG |Cisco IOS XE devices: Please|Cisco IOS XE devices: |
| |see Cisco IOS XE Software |Please see Cisco IOS XE |
| |Availability |Software Availability |
|----------+----------------------------+---------------------------|
|15.0SY |15.0(1)SY1 |15.0(1)SY1 |
|----------+----------------------------+---------------------------|
|15.0XA |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.1T |Release 15.1T |
|----------+----------------------------+---------------------------|
| |Cisco IOS XE devices: Please|Cisco IOS XE devices: |
|15.0XO |see Cisco IOS-XE Software |Please see Cisco IOS-XE |
| |Availability |Software Availability |
|----------+----------------------------+---------------------------|
| | |First Fixed Release for All|
| Affected | | Advisories in the March |
|15.1-Based| First Fixed Release | 2012 Cisco IOS Software |
| Releases | | Security Advisory Bundled |
| | | Publication |
|----------+----------------------------+---------------------------|
|15.1EY |Not vulnerable |15.1(2)EY2 |
|----------+----------------------------+---------------------------|
|15.1GC |15.1(2)GC2 |15.1(2)GC2 |
|----------+----------------------------+---------------------------|
|15.1M |15.1(4)M3 |15.1(4)M4; Available on |
| | |30-MAR-12 |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|15.1MR |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
| |15.1(3)S2 |15.1(3)S2 |
|15.1S |Cisco IOS XE devices: Please|Cisco IOS XE devices: |
| |see Cisco IOS XE Software |Please see Cisco IOS XE |
| |Availability |Software Availability |
|----------+----------------------------+---------------------------|
| |Not vulnerable |Not vulnerable |
|15.1SG |Cisco IOS XE devices: Please|Cisco IOS XE devices: |
| |see Cisco IOS XE Software |Please see Cisco IOS XE |
| |Availability |Software Availability |
|----------+----------------------------+---------------------------|
| |Vulnerable; contact your |Vulnerable; contact your |
| |support organization per the|support organization per |
|15.1SNG |instructions in Obtaining |the instructions in |
| |Fixed Software section of |Obtaining Fixed Software |
| |this advisory. |section of this advisory. |
|----------+----------------------------+---------------------------|
|15.1SNH |Not vulnerable |Not vulnerable |
|----------+----------------------------+---------------------------|
| |15.1(1)T5; Available on | |
| |18-MAY-12 | |
|15.1T |15.1(2)T5; Available on |15.1(3)T3 |
| |27-APR-12 | |
| |15.1(3)T3 | |
|----------+----------------------------+---------------------------|
|15.1XB |Vulnerable; First fixed in |Vulnerable; First fixed in |
| |Release 15.1T |Release 15.1T |
|----------+----------------------------+---------------------------|
| | |First Fixed Release for All|
| Affected | | Advisories in the March |
|15.2-Based| First Fixed Release | 2012 Cisco IOS Software |
| Releases | | Security Advisory Bundled |
| | | Publication |
|----------+----------------------------+---------------------------|
|15.2GC |15.2(1)GC2 |15.2(1)GC2 |
|----------+----------------------------+---------------------------|
| |15.2(1)S1 |15.2(1)S1 |
| | | |
|15.2S |Cisco IOS XE devices: Please|Cisco IOS XE devices: |
| |see Cisco IOS XE Software |Please see Cisco IOS XE |
| |Availability |Software Availability |
|----------+----------------------------+---------------------------|
| |15.2(1)T2 |15.2(1)T2 |
|15.2T |15.2(2)T1 |15.2(2)T1 |
| |15.2(3)T; Available on |15.2(3)T; Available on |
| |30-MAR-12 |30-MAR-12 |
+-------------------------------------------------------------------+

* Cisco Catalyst 3550 Series Switches support the Internet Key
Exchange (IKE) feature and are vulnerable to Cisco bug ID CSCts38429
when the devices are running Layer 3 images; however, this product
reached the End of Software Maintenance milestone. Cisco 3550 Series
SMI Switches that are running Layer 2 images do not support IKE and
are not vulnerable. No other Cisco devices that run 12.2SE-based
software are vulnerable.

Cisco IOS XE Software
+--------------------

+------------------------------------------------------------+
| Cisco IOS | | First Fixed Release for All |
| XE | First Fixed | Advisories in the March 2012 |
| Software | Release | Cisco IOS Software Security |
| Release | | Advisory Bundled Publication |
|-----------+--------------+---------------------------------|
| | Vulnerable; | |
| 2.1.x | migrate to | Vulnerable; migrate to 3.4.2S |
| | 3.4.2S or | or later. |
| | later. | |
|-----------+--------------+---------------------------------|
| | Vulnerable; | |
| 2.2.x | migrate to | Vulnerable; migrate to 3.4.2S |
| | 3.4.2S or | or later. |
| | later. | |
|-----------+--------------+---------------------------------|
| | Vulnerable; | |
| 2.3.x | migrate to | Vulnerable; migrate to 3.4.2S |
| | 3.4.2S or | or later. |
| | later. | |
|-----------+--------------+---------------------------------|
| | Vulnerable; | |
| 2.4.x | migrate to | Vulnerable; migrate to 3.4.2S |
| | 3.4.2S or | or later. |
| | later. | |
|-----------+--------------+---------------------------------|
| | Vulnerable; | |
| 2.5.x | migrate to | Vulnerable; migrate to 3.4.2S |
| | 3.4.2S or | or later. |
| | later. | |
|-----------+--------------+---------------------------------|
| | Vulnerable; | |
| 2.6.x | migrate to | Vulnerable; migrate to 3.4.2S |
| | 3.4.2S or | or later. |
| | later. | |
|-----------+--------------+---------------------------------|
| | Vulnerable; | |
| 3.1.xS | migrate to | Vulnerable; migrate to 3.4.2S |
| | 3.4.2S or | or later. |
| | later. | |
|-----------+--------------+---------------------------------|
| 3.1.xSG | Not | Vulnerable; migrate to 3.2.2SG |
| | vulnerable | or later. |
|-----------+--------------+---------------------------------|
| | Vulnerable; | |
| 3.2.xS | migrate to | Vulnerable; migrate to 3.4.2S |
| | 3.4.2S or | or later. |
| | later. | |
|-----------+--------------+---------------------------------|
| 3.2.xSG | 3.2.2SG | 3.2.2SG |
|-----------+--------------+---------------------------------|
| | Vulnerable; | |
| 3.3.xS | migrate to | Vulnerable; migrate to 3.4.2S |
| | 3.4.2S or | or later. |
| | later. | |
|-----------+--------------+---------------------------------|
| 3.3.xSG | Not | Not Vulnerable |
| | Vulnerable | |
|-----------+--------------+---------------------------------|
| 3.4.xS | 3.4.2S | 3.4.2S |
|-----------+--------------+---------------------------------|
| 3.5.xS | 3.5.1S | 3.5.1S |
|-----------+--------------+---------------------------------|
| 3.6.xS | Not | Not vulnerable |
| | vulnerable | |
+------------------------------------------------------------+

For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
releases, refer to Cisco IOS XE 2 Release Notes, Cisco IOS XE 3S
Release Notes, and Cisco IOS XE 3SG Release Notes.

Cisco IOS XR Software
+--------------------

Cisco IOS XR Software is not affected by any of the vulnerabilities
disclosed in the March 2012 Cisco IOS Software Security Advisory
Bundled Publication.


Workarounds
===========

There are no workarounds for this vulnerability.

Obtaining Fixed Software
========================

Cisco has released free software updates that address the
vulnerability described in this advisory. Prior to deploying
software, customers are advised to consult their maintenance
providers or check the software for feature set compatibility and
known issues that are specific to their environments.

Customers may only install and expect support for feature
sets they have purchased. By installing, downloading,
accessing, or otherwise using such software upgrades, customers
agree to follow the terms of the Cisco software license at
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html,
or as set forth at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact psirt@cisco.com or security-alert@cisco.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through their
regular update channels. For most customers, upgrades should be obtained
through the Software Center on Cisco.com at http://www.cisco.com.

Customers Using Third-Party Support Organizations
+------------------------------------------------

Customers with Cisco products that are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers,
should contact that organization for assistance with the appropriate
course of action.

The effectiveness of any workaround or fix depends on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Because of the variety of
affected products and releases, customers should consult their
service providers or support organizations to ensure that any applied
workaround or fix is the most appropriate in the intended network
before it is deployed.

Customers Without Service Contracts
+----------------------------------

Customers who purchase directly from Cisco but do not hold a Cisco
service contract and customers who make purchases through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should obtain upgrades by contacting the Cisco
Technical Assistance Center (TAC):

* +1 800 553 2447 (toll free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac@cisco.com

Customers should have the product serial number available and be
prepared to provide the URL of this advisory as evidence of
entitlement to a free upgrade. Customers without service contracts
should request free upgrades through the TAC.

Refer to Cisco Worldwide Contacts at
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone
numbers, instructions, and e-mail addresses for support in various
languages.

Exploitation and Public Announcements
=====================================

The Cisco Product Security Incident Response Team (PSIRT) is not
aware of any public announcements or malicious use of the
vulnerability that is described in this advisory.

This vulnerability was found during internal Cisco testing.

Status of This Notice: Final
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.


Distribution
============

This advisory is posted on Cisco Security Intelligence Operations at
the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-ike

Additionally, a text version of this advisory is clear signed with
the Cisco PSIRT PGP key and circulated among the following e-mail
addresses:

* cust-security-announce@cisco.com
* first-bulletins@lists.first.org
* bugtraq@securityfocus.com
* vulnwatch@vulnwatch.org
* cisco@spot.colorado.edu
* cisco-nsp@puck.nether.net
* full-disclosure@lists.grok.org.uk

Future updates of this advisory, if any, will reside on Cisco.com but
may not be announced on mailing lists. Users can monitor this
advisory's URL for any updates.


Revision History
================

+------------------------------------------------------------+
| Revision 1.0 | 2012-March-28 | Initial public release. |
+------------------------------------------------------------+

Cisco Security Procedures
=========================

Complete information about reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and registering
to receive security information from Cisco is available on Cisco.com at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This web page includes instructions for press inquiries
regarding Cisco Security Advisories. All Cisco Security Advisories are
available at http://www.cisco.com/go/psirt.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iF4EAREIAAYFAk9xNMgACgkQQXnnBKKRMND8jwD6AzE8IxsF7PzqGh9w75+OhEQ7
z3dm7J1xzgPKLxtI7R8A/1AXDWCmSXsfNHJjhTPmMeZ5kxiA+9AfvxkWJLWxDMZ2
=sT/L
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close